Analysis

  • max time kernel
    102s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:38

General

  • Target

    91x238L9RRduvJF.exe

  • Size

    804KB

  • MD5

    49b446341decd153c56637ef759c0612

  • SHA1

    ce42d15a9ffd291c89a8810217b0f9ae7d6f85ce

  • SHA256

    d3842fcfe3df7efedf048a12e97555a857b59a43c26308a47aced12a1edcc428

  • SHA512

    6b4c90e5387b1e22f6dddd544fa36cfa39e8d3941a49640502ce01f085528270fe51b9a69e1f19f5ee21a1ca2073ce00a3c79904c6172659ede44613917debae

  • SSDEEP

    12288:WRbKE6jD/62iNG5nF8BmMzeFjdrpAtKbG4O7Xx/cKT53n11Yu8j4b:WNKtD/61IGmTlpAH4M9cKTpwu

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179504720205856969/B43YV8FQQ3fdR-uW_OyGnX6VvnYrSqTFk2OymXDpd-oX57sjQwwu5bIRXdjpwwSOHyyt

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91x238L9RRduvJF.exe
    "C:\Users\Admin\AppData\Local\Temp\91x238L9RRduvJF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\91x238L9RRduvJF.exe
      "C:\Users\Admin\AppData\Local\Temp\91x238L9RRduvJF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 1928
        3⤵
        • Program crash
        PID:1628
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1308 -ip 1308
    1⤵
      PID:1172

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\91x238L9RRduvJF.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/1308-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1308-19-0x0000000074EF0000-0x00000000756A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1308-18-0x0000000006EE0000-0x0000000006F30000-memory.dmp

      Filesize

      320KB

    • memory/1308-16-0x0000000005620000-0x0000000005630000-memory.dmp

      Filesize

      64KB

    • memory/1308-17-0x00000000055A0000-0x0000000005606000-memory.dmp

      Filesize

      408KB

    • memory/1308-15-0x0000000074EF0000-0x00000000756A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-8-0x00000000056F0000-0x00000000056FA000-memory.dmp

      Filesize

      40KB

    • memory/3572-0-0x0000000000600000-0x00000000006D0000-memory.dmp

      Filesize

      832KB

    • memory/3572-9-0x0000000006720000-0x000000000679C000-memory.dmp

      Filesize

      496KB

    • memory/3572-10-0x00000000063C0000-0x000000000645C000-memory.dmp

      Filesize

      624KB

    • memory/3572-7-0x0000000005550000-0x0000000005558000-memory.dmp

      Filesize

      32KB

    • memory/3572-14-0x0000000074EF0000-0x00000000756A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-6-0x0000000005520000-0x0000000005538000-memory.dmp

      Filesize

      96KB

    • memory/3572-5-0x00000000050C0000-0x00000000050CA000-memory.dmp

      Filesize

      40KB

    • memory/3572-4-0x00000000053E0000-0x00000000053F0000-memory.dmp

      Filesize

      64KB

    • memory/3572-3-0x0000000005150000-0x00000000051E2000-memory.dmp

      Filesize

      584KB

    • memory/3572-2-0x0000000005700000-0x0000000005CA4000-memory.dmp

      Filesize

      5.6MB

    • memory/3572-1-0x0000000074EF0000-0x00000000756A0000-memory.dmp

      Filesize

      7.7MB